[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: SASL MD5 - another try



Hi Alexander,

Alexander Lunyov <lan_mailing@startatom.ru> writes:

> Hello Dieter,
>
> Thursday, July 17, 2003, 5:23:26 PM, you wrote:
>
> DK> Hello Alexander,
>
> DK> Alexander Lunyov <lan_mailing@startatom.ru> writes:
>
>>> Hello Dieter,
>>>
>>> Thursday, July 17, 2003, 3:31:03 PM, you wrote:
>>>
>>> DK> Hello Alexander,
>>>
>>> DK> Alexander Lunyov <lan_mailing@startatom.ru> writes:
>>>
>>>>> Hello Dieter,
>>>>>
>>>>> Thursday, July 17, 2003, 12:30:25 PM, you wrote:
>>>>>
>>>>> DK> Hi,
>>>>>
>>>>> DK> Alexander Lunyov <lan_mailing@startatom.ru> writes:
>>>
>>>>> DK> That is correct in principle :-)
>>>>> DK> If you store your userid's and passwords in a directory instead of
[...]
>
> DK> Are you shure, your saslRegexp are correctly set? 
>
>     I've already send to list my config, see earlier messages in this
>     thread. Here is regexp
>
> sasl-regexp uid=(.*),cn=startatom.ru,cn=digest-md5,cn=auth
>         uid=$1,none=33(10),ou=users,dc=startatom,dc=ru

AFAIK regular expressions are case sensitiv, that is the sasl
mechanism should read cn=DIGEST-MD5.
For testing purposes just try 
sasl-regexp uid=(.*),cn=startatom,cn=*,cn=auth

>     And the structure is
>
>   dc=startatom,dc=ru
>   |
>   |-cn=root
>   |-cn=admin
>   |-cn=dialup-group
>   |-cn=radprofile
>   |-cn=replica
>   |-ou=users
>     |
>     |-node=33(10)
>     |    |
>     |    |-uid=lan
>     |    |-uid=test
>     |    |-uid=...
>     |-node=33(11)
>          |
>          |-uid=user1
>          |-uid=user2
>          |-uid=...

is node=33(10) a typo? or is in your sasl-regexp a typo.

-Dieter

-- 
Dieter Kluenter  | Systemberatung
Tel:040.64861967 | Fax: 040.64891521
mailto: dkluenter(at)dkluenter.de
http://www.avci.de